Debian DLA-1609-1 : libapache-mod-jk security update

high Nessus Plugin ID 119729

Synopsis

The remote Debian host is missing a security update.

Description

A vulnerability has been discovered in libapache-mod-jk, the Apache 2 connector for the Tomcat Java servlet engine.

The libapache-mod-jk connector is susceptible to information disclosure and privilege escalation because of a mishandling of URL normalization.

The nature of the fix required that libapache-mod-jk in Debian 8 'Jessie' be updated to the latest upstream release. For reference, the upstream changes associated with each release version are documented here :

http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html

For Debian 8 'Jessie', this problem has been fixed in version 1.2.46-0+deb8u1.

We recommend that you upgrade your libapache-mod-jk packages.

NOTE: Tenable Network Security has extracted the preceding description block directly from the DLA security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

Upgrade the affected packages.

See Also

http://tomcat.apache.org/connectors-doc/miscellaneous/changelog.html

https://lists.debian.org/debian-lts-announce/2018/12/msg00007.html

https://packages.debian.org/source/jessie/libapache-mod-jk

Plugin Details

Severity: High

ID: 119729

File Name: debian_DLA-1609.nasl

Version: 1.5

Type: local

Agent: unix

Published: 12/18/2018

Updated: 1/11/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:N/A:N

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:debian:debian_linux:libapache-mod-jk-doc, p-cpe:/a:debian:debian_linux:libapache2-mod-jk, cpe:/o:debian:debian_linux:8.0

Required KB Items: Host/local_checks_enabled, Host/Debian/release, Host/Debian/dpkg-l

Exploit Ease: No known exploits are available

Patch Publication Date: 12/17/2018

Vulnerability Publication Date: 10/31/2018

Reference Information

CVE: CVE-2018-11759